What
Where
 

Security Analyst - L2 Jobs in Riyadh, Saudi Arabia

Security Analyst - L2

  • Riyadh, Saudi Arabia 
helpag
Negotiable
4 to 4 years
Full Time
Job Description

About the job Help AG is looking for a talented and enthusiastic individual to join our Security Operations Center (SOC) team as part of the Managed Security Services (MSS) unit. If you have strong knowledge and interest in Cybersecurity, this position might be the right one for you. The Level two (L2) MSS Security Analyst will be responsible for monitoring multiple client environments using various SOC monitoring technologies and tools to detect and identify advanced Cybersecurity threats and incidents. This role requires: 2-4 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or endpoint/firewall administration. 2-4 years of experience in the following fields: network operations/engineering or system administration on Windows/Linux/Unix. Responsibilities Follow detailed operational process and procedures to appropriately analyse, escalate, and assist in remediation of critical information security incidents. Correlate and analyze events using SIEM tools to detect security incidents. Conduct analysis of log files, including forensic analysis of system resource access. Review customer reports to ensure quality and accuracy. Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources. Respond to inbound requests via phone and other electronic means for technical assistance with managed services. Respond in a timely manner (within documented SLA) to support, investigate, and other cases. Document incidents/cases to effectively communicate information internally and to customers. Resolve problems independently and understand escalation procedure. Maintain a high degree of awareness of the current threat landscape. Participate in knowledge sharing with other analysts and assist in writing technical articles for internal knowledge Bases and providing periodical reports to management. Perform other essential duties as assigned. Able to work in rotating shifts within a 24/7 operating environment. Qualifications & Skills Bachelor’s/Master’s Degree in Computer Science, Information Systems, Electrical Engineering, or a closely related degree. An active interest and passion in Cybersecurity, incident detection, network, and systems security. A sound knowledge of IT security best practices, common attack types and detection/prevention methods. Demonstrable experience of analysing and interpreting system, security, and application logs. Knowledge of the type of events that both Firewalls, IDS/IPS, and other security related devices produce. Experience/knowledge in using SIEM tools such as Splunk, LogRhythm, QRadar, AlienVault, NitroSecurity, etc. Solid understanding of TCP/IP and network concepts and principles. Strong knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks. Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc. Professional certificates are highly preferred (e.g. CCNA, CEH, Security+, CySA+, CISSP, GISF, GSEC, GCIA, GCIH, GMON, GREM, GCFE, etc.) Outstanding organizational skills. Exclusive focus and vast experience in IT. Strong analytical and problem-solving skills. A motivated, self-managed, individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure. Very good communication skills. Strong written and verbal skills. Strong interpersonal skills with the ability to collaborate well with others. Ability to speak and write in English is required; Arabic is preferred. Benefits Health insurance with one of the leading global providers for medical insurance. Career progression and growth through challenging projects and work. Employee engagement and wellness campaigns activities throughout the year. Excellent learning and development opportunities. Annual Flight Tickets. Inclusive and diverse working environment. Flexible/Hybrid working environment. Open door policy. About Us Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge. Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region. Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business. Benefits found in job post Medical insurance

Safety Tips

  • JOBSinWORLD makes no responsibility regarding reliability of this job.
  • JOBSinWORLD always recommends to check the company of this job.
  • Please beware of seeking money for any job offer.
IT Jobs for Freshers